CN114756011B - Intelligent home anomaly detection method based on TV-PKEET - Google Patents
Intelligent home anomaly detection method based on TV-PKEET Download PDFInfo
- Publication number
- CN114756011B CN114756011B CN202210594135.XA CN202210594135A CN114756011B CN 114756011 B CN114756011 B CN 114756011B CN 202210594135 A CN202210594135 A CN 202210594135A CN 114756011 B CN114756011 B CN 114756011B
- Authority
- CN
- China
- Prior art keywords
- smart home
- state
- ciphertext
- equipment
- real
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000001514 detection method Methods 0.000 title claims abstract description 23
- 238000012360 testing method Methods 0.000 claims abstract description 24
- 125000004122 cyclic group Chemical group 0.000 claims description 18
- 239000000654 additive Substances 0.000 claims description 9
- 230000000996 additive effect Effects 0.000 claims description 9
- 238000013507 mapping Methods 0.000 claims description 9
- 230000002159 abnormal effect Effects 0.000 claims description 8
- 238000000034 method Methods 0.000 claims description 7
- 238000013475 authorization Methods 0.000 claims description 3
- 238000004088 simulation Methods 0.000 abstract 1
- 238000005516 engineering process Methods 0.000 description 4
- 230000005856 abnormality Effects 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 2
- 230000007547 defect Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000007418 data mining Methods 0.000 description 1
- 230000007812 deficiency Effects 0.000 description 1
- 238000010801 machine learning Methods 0.000 description 1
- 238000005065 mining Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G05—CONTROLLING; REGULATING
- G05B—CONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
- G05B23/00—Testing or monitoring of control systems or parts thereof
- G05B23/02—Electric testing or monitoring
- G05B23/0205—Electric testing or monitoring by means of a monitoring system capable of detecting and responding to faults
- G05B23/0218—Electric testing or monitoring by means of a monitoring system capable of detecting and responding to faults characterised by the fault detection method dealing with either existing or incipient faults
- G05B23/0224—Process history based detection method, e.g. whereby history implies the availability of large amounts of data
- G05B23/0227—Qualitative history assessment, whereby the type of data acted upon, e.g. waveforms, images or patterns, is not relevant, e.g. rule based assessment; if-then decisions
-
- G—PHYSICS
- G01—MEASURING; TESTING
- G01R—MEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
- G01R31/00—Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
-
- G—PHYSICS
- G01—MEASURING; TESTING
- G01R—MEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
- G01R31/00—Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
- G01R31/50—Testing of electric apparatus, lines, cables or components for short-circuits, continuity, leakage current or incorrect line connections
- G01R31/52—Testing for short-circuits, leakage current or ground faults
-
- G—PHYSICS
- G01—MEASURING; TESTING
- G01R—MEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
- G01R31/00—Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
- G01R31/50—Testing of electric apparatus, lines, cables or components for short-circuits, continuity, leakage current or incorrect line connections
- G01R31/54—Testing for continuity
-
- G—PHYSICS
- G01—MEASURING; TESTING
- G01R—MEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
- G01R31/00—Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
- G01R31/50—Testing of electric apparatus, lines, cables or components for short-circuits, continuity, leakage current or incorrect line connections
- G01R31/56—Testing of electric apparatus
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02P—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
- Y02P90/00—Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
- Y02P90/02—Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]
Landscapes
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Automation & Control Theory (AREA)
- Small-Scale Networks (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
技术领域technical field
本发明属于物理技术领域,更进一步涉及测试技术领域中的一种基于测试者对消息一致性可验证的密文等值测试TV-PKEET(tester-verifiable public-key encryptionwith equality test)的智能家居异常检测方法。本发明可用于解决现有技术检测结果被恶意篡改或伪造,以及智能家居设备的真实/模拟状态在公共信道上传输,极易受到内外部的攻击的问题。The invention belongs to the field of physical technology, and further relates to a smart home anomaly based on a cipher text equivalent test TV-PKEET (tester-verifiable public-key encryption with equality test) in the field of testing technology that can be verified by a tester for message consistency Detection method. The invention can be used to solve the problems that the detection results in the prior art are maliciously tampered or forged, and the real/simulated state of the smart home equipment is transmitted on the public channel, which is extremely vulnerable to internal and external attacks.
背景技术Background technique
由于智能家居设备从物理环境和公共互联网收集信息,并结合预定义的约束执行命令,因此必须考虑基于物联网的智能家居系统中的异常情况,以及是否由攻击或设备故障引起。在异常检测系统中,通常存在真实世界的状态和模拟状态,根据语义、预定义约束或使用机器学习或数据挖掘的接收命令进行模拟。这两种状态之间的不一致则被确定为“异常”。例如,在收到来自住户的“昏暗”命令后,灯光的模拟状态应为“关闭”,如果其真实状态仍为“打开”,则将被检测为“异常”。Since smart home devices collect information from the physical environment and the public Internet, and execute commands in combination with predefined constraints, anomalies in IoT-based smart home systems must be considered, and whether they are caused by attacks or device failures. In an anomaly detection system, there is usually a real-world state and a simulated state, simulated according to semantics, predefined constraints, or received commands using machine learning or data mining. An inconsistency between these two states is then determined to be "abnormal". For example, after receiving a "dim" command from a resident, the simulated state of a light should be "off", and if its real state is still "on", it will be detected as "abnormal".
北京金茂绿建科技有限公司在其申请的专利文献“一种智能家居异常检测方法和装置”(申请号202010464430.4,公布号CN111650922A[P])中公开了一种智能家居异常检测方法。该方法的实现步骤为:首先,将获取实时数据,按时间排序生成特征曲线图;其次,通过对数据特征曲线图匹配来确定设备某一时刻是处于故障状态还是正常状态;然后,若有故障,向用户传递异常状态信息。该方法存在的不足之处是:因为在公共信道传输检测结果,检测结果会被恶意篡改或伪造。Beijing Jinmao Green Building Technology Co., Ltd. discloses a smart home anomaly detection method in its patent document "A Smart Home Anomaly Detection Method and Device" (application number 202010464430.4, publication number CN111650922A[P]). The implementation steps of the method are as follows: firstly, real-time data will be obtained, and the characteristic curves will be generated according to time; secondly, whether the equipment is in a fault state or a normal state at a certain moment is determined by matching the data characteristic curves; then, if there is a fault , to pass exception status information to the user. The disadvantage of this method is: because the detection results are transmitted in the public channel, the detection results may be maliciously tampered with or forged.
Chenglong Fu等人在其发表的论文“Hawatcher:Semantics-aware anomalydetection for appified smart homes”(USENIX Security Symposium 2021:4223-4240)中提出了一种适用于智能家居的语义感知异常检测方法。该方法的实现步骤为:首先,提出一种语义辅助挖掘方法,该方法利用语义信息来构建假设的关联,并使用事件日志作为证据来验证这些关联;其次,由于相关性可以根据语义进行解释,因此可以对其进行细化,以解决与智能应用程序的冲突;然后,影子执行引擎使用这些相关性来模拟智能家居的正常行为。通过上下文检查和结果检查,将模拟状态与真实世界中的状态进行比较,比较过程中的不一致被报告为异常。该方法存在的不足之处是:智能家居设备的真实/模拟状态是在公共信道上传输,极易受到内部或外部的攻击,例如,外部攻击者可以使用中间人攻击篡改设备的状态,会导致异常检测的结果失去可靠性。In their paper "Hawatcher: Semantics-aware anomaly detection for appified smart homes" (USENIX Security Symposium 2021:4223-4240), Chenglong Fu et al proposed a semantic-aware anomaly detection method for smart homes. The implementation steps of the method are as follows: first, a semantic-assisted mining method is proposed, which utilizes semantic information to construct hypothesized associations, and uses event logs as evidence to verify these associations; second, since correlations can be interpreted in terms of semantics, It can thus be refined to resolve conflicts with smart applications; the shadow execution engine then uses these dependencies to simulate the normal behavior of a smart home. The simulated state is compared to the real-world state through context checks and result checks, with inconsistencies in the comparison reported as anomalies. The disadvantage of this method is that the real/simulated state of the smart home device is transmitted on a public channel, which is extremely vulnerable to internal or external attacks. For example, an external attacker can use a man-in-the-middle attack to tamper with the state of the device, which will cause an exception The test results lose reliability.
发明内容Contents of the invention
本发明的目的在于针对上述现有技术的不足,提出一种基于TV-PKEET的智能家居中异常检测方法。用于解决检测结果会被恶意篡改或伪造的问题,以及智能家居设备的真实/模拟状态在公共信道上传输,极易受到内部或外部的攻击的问题。The object of the present invention is to propose a TV-PKEET-based anomaly detection method in smart home for the deficiencies of the above-mentioned prior art. It is used to solve the problem that the detection results will be maliciously tampered or forged, and the real/simulated state of smart home devices is transmitted on a public channel, which is extremely vulnerable to internal or external attacks.
为实现上述目的,本发明的思路是,本发明基于循环群和双线性映射对明文消息进行加密,先使用随机数对循环群的生成元和第一部分公钥做幂次运算,生成部分密文,使用第二部分公钥和随机数对明文消息进行随机化,再将生成元和第一部分公钥进行双线性映射操作,最后合成密文,对智能家居设备的真实状态和模拟状态进行加密,以此解决现有技术存在的检测结果被恶意篡改或伪造问题。本发明将已得到的两个不同密文通过计算以获取测试元素,然后判断两个测试元素是否相等,若相等就表示两个不同密文对应的明文是相等的,验证真实状态与模拟状态是否一致,以此解决现有技术在智能家居设备的真实/模拟状态在公共信道上传输,极易受到内部或外部的攻击的问题。In order to achieve the above object, the idea of the present invention is that the present invention encrypts the plaintext message based on the cyclic group and the bilinear mapping, and first uses the random number to perform a power operation on the generator of the cyclic group and the first part of the public key to generate a partial encryption text, use the second part of the public key and random number to randomize the plaintext message, then perform the bilinear mapping operation on the generator and the first part of the public key, and finally synthesize the ciphertext, and compare the real state and the simulated state of the smart home device Encryption, so as to solve the problem of malicious tampering or forgery of detection results existing in the prior art. The present invention calculates the obtained two different ciphertexts to obtain test elements, and then judges whether the two test elements are equal. If they are equal, it means that the plaintexts corresponding to the two different ciphertexts are equal, and verify whether the real state and the simulated state are equal. Consistent, in order to solve the problem that the real/simulated state of the smart home device is transmitted on the public channel in the prior art, and it is extremely vulnerable to internal or external attacks.
本发明的技术方案如下:Technical scheme of the present invention is as follows:
步骤1,密钥生成中心生成系统公共参数:Step 1, the key generation center generates system public parameters:
密钥生成中心生成公共参数:Γ={G,GT,gm,gn,p},其中,G表示密钥中心以任意选取的一个大素数p为阶生成的加法循环群,GT表示将加法循环群G进行双线性映射得到的乘法循环群,G×G→GT,gm表示加法循环群G中的第m个生成元,gn表示乘法循环群GT中的第n个生成元,p表示大于2λ的系数,λ的取值是根据密钥生成中心生成公共参数时使用的密码系统安全参数确定的;The key generation center generates public parameters: Γ={G,G T ,g m ,g n ,p}, where G represents the additive cyclic group generated by the key center with an order of a large prime number p randomly selected, G T Represents the multiplicative cyclic group obtained by bilinearly mapping the additive cyclic group G, G×G→G T , g m represents the mth generator in the additive cyclic group G, and g n represents the multiplicative cyclic group G T n generating elements, p represents a coefficient greater than 2 λ , and the value of λ is determined according to the security parameters of the cryptographic system used when the key generation center generates public parameters;
步骤2,生成智能家居设备和家庭控制中心的公钥和私钥:Step 2, generate public and private keys for smart home devices and home control centers:
步骤2.1,生成并保存智能家居设备的私钥:sk={x,y,z},其中,x、y、z分别表示在[0,p-1]中随机选取的三个不同的正整数;Step 2.1, generate and save the private key of the smart home device: sk={x,y,z}, where x, y, z represent three different positive integers randomly selected in [0,p-1] ;
步骤2.2,生成并公开智能家居设备的公钥:pk=(h1,h2,h3),其中,h1=gm x,h2=gm y,h3=e(gm,gm)z,e(·)表示双线性映射操作;Step 2.2, generate and disclose the public key of the smart home device: pk=(h 1 ,h 2 ,h 3 ), where h 1 =g m x , h 2 =g m y , h 3 =e(g m , g m ) z , e(·) represents the bilinear mapping operation;
步骤3,生成智能家居设备真实状态和智能家居控制中心模拟状态的密文:Step 3, generate the ciphertext of the real state of the smart home device and the simulated state of the smart home control center:
步骤3.1,生成智能家居设备真实状态的密文:CTR={C0,C1,C2,C3,C4},其中,C0=gn r,C1=gm r,C4=e(gm,h2)r+s×h3,r、s分别表示在[0,p-1]中随机选取的两个不同的正整数,MR表示智能家居设备的真实状态;Step 3.1, generate the ciphertext of the real state of the smart home device: CT R ={C 0 ,C 1 ,C 2 ,C 3 ,C 4 }, where C 0 =g n r , C 1 =g m r , C 4 =e(g m ,h 2 ) r+s ×h 3 , r and s respectively represent two different positive integers randomly selected in [0,p-1], M R represents the real state;
步骤3.2,生成智能家居控制中心模拟状态的密文:CTS={C0′,C1′,C2′,C3′,C4′},其中,C′0=gn r′,C1′=gm r′,C4′=e(gm,h2)r′+s′×h3,r′、s′分别表示在[0,p-1]中随机选取的两个不同的正整数,MS表示智能家居控制中心的模拟状态。Step 3.2, generate the ciphertext of the simulated state of the smart home control center: CT S ={C 0 ′,C 1 ′,C 2 ′,C 3 ′,C 4 ′}, where C′ 0 =g n r′ , C 1 '=g m r' , C 4 ′=e(g m ,h 2 ) r′+s′ ×h 3 , r′ and s ′ respectively represent two different positive integers randomly selected in [0,p-1], M S represents Mock up state of smart home control center.
将智能家居设备真实状态密文CTR和智能家居控制中心模拟状态密文CTS发送给设备网关;Send the real state ciphertext CT R of the smart home device and the simulated state ciphertext CT S of the smart home control center to the device gateway;
步骤4,智能家居设备将生成的授权陷门发送给设备网关:Step 4, the smart home device sends the generated authorization trapdoor to the device gateway:
步骤5,设备网关生成两个测试元,{gm,MR}表示根据智能家居设备真实状态密文生成的测试元,{gm,MS}表示根据智能家居控制中心模拟状态密文生成测试元;Step 5, the device gateway generates two test elements, {g m , M R } means the test element generated according to the real state ciphertext of the smart home equipment, {g m , M S } means the test element generated according to the simulated state ciphertext of the smart home control center;
步骤6,判断两个测试元值是否相等,若是,则检测结果正常执行步骤7,否则,表明检测结果异常执行步骤8;Step 6, judging whether the values of the two test elements are equal, if so, then the test result is normal, and then step 7 is executed; otherwise, it indicates that the test result is abnormal, and step 8 is executed;
步骤7,设备网关将智能家居设备的真实状态密文上传到云端存储;Step 7, the device gateway uploads the real state ciphertext of the smart home device to the cloud storage;
步骤8,设备网关将检测到的异常结果发送给智能家居控制中心。Step 8, the device gateway sends the detected abnormal result to the smart home control center.
本发明与现有技术相比具有以下优点:Compared with the prior art, the present invention has the following advantages:
第一,由于本发明利用循环群和双线性映射,对智能家居设备的真实状态和模拟状态实施加密操作,真实/模拟状态以密文的形式传输,克服了现有技术真实/模拟状态以明文传输而导致的检测结果被恶意篡改或伪造的缺陷,使得本发明具有可以保护设备真实/模拟状态信息,保证测试结果的真实性的优点。First, because the present invention uses cyclic group and bilinear mapping to implement encryption operations on the real state and simulated state of smart home equipment, the real/simulated state is transmitted in the form of cipher text, which overcomes the problem of the existing technology of real/simulated state. The defect that the detection result is maliciously tampered with or forged due to plaintext transmission makes the present invention have the advantage of being able to protect the real/simulated state information of the device and ensure the authenticity of the test result.
第二,由于本发明接收到设备状态的两个不同密文后,通过对密文进行对比来验证是否存在异常,克服了现有技术在智能家居设备的真实/模拟状态在公共信道上传输,极易受到内部或外部的攻击的不足,使得本发明具有密文可验证性的优点,不仅有利于防止内部或外部发起的攻击,还保证了测试结果的可靠性。Second, since the present invention receives two different ciphertexts of the device state, it verifies whether there is any abnormality by comparing the ciphertexts, which overcomes the transmission of the real/simulated state of the smart home device on the public channel in the prior art, The disadvantage of being extremely vulnerable to internal or external attacks makes the present invention have the advantage of ciphertext verifiability, which not only helps prevent internal or external attacks, but also ensures the reliability of test results.
本发明接收到设备真实状态和模拟状态的密文后,通过两个密文中嵌入了状态的模块来对比被加密的状态是否相等,从而验证设备是否存在异常,克服了使用现有类似技术会存在的对比结果与被加密的状态不相符的缺陷,使得本发明具有保障异常检测结果可靠性的优点。After the present invention receives the ciphertext of the real state and the simulated state of the device, it compares whether the encrypted states are equal through the modules embedded in the state in the two ciphertexts, so as to verify whether there is any abnormality in the device, and overcomes the problem of using existing similar technologies. The defect that the comparison result does not match the encrypted state makes the present invention have the advantage of guaranteeing the reliability of the anomaly detection result.
附图说明Description of drawings
图1为本发明的实现流程图。Fig. 1 is the realization flowchart of the present invention.
具体实施方式Detailed ways
下面结合附图1和实施例,对本发明的实现步骤做进一步的详细说明。The implementation steps of the present invention will be further described in detail below in conjunction with the accompanying drawing 1 and the embodiments.
步骤1,密钥生成中心生成系统公共参数。Step 1, the key generation center generates system public parameters.
密钥生成中心生成公共参数:Γ={G,GT,g,gT,p},其中,G表示密钥中心以任意选取的一个大素数p为阶生成的加法循环群,GT表示将加法循环群G进行双线性映射得到的乘法循环群,G×G→GT,gm表示加法循环群G中的第m个生成元,gn表示乘法循环群GT中的第n个生成元,p表示大于2λ的系数,λ的取值是根据密钥生成中心生成公共参数时使用的密码系统安全参数确定的。The key generation center generates public parameters: Γ={G,G T ,g,g T ,p}, where G represents the additive cyclic group generated by the key center with a large prime number p randomly selected as the order, and G T represents The multiplicative cyclic group obtained by bilinearly mapping the additive cyclic group G, G×G→G T , g m represents the mth generator in the additive cyclic group G, and g n represents the nth generator in the multiplicative cyclic group G T Generating elements, p represents a coefficient greater than 2 λ , and the value of λ is determined according to the security parameters of the cryptographic system used when the key generation center generates public parameters.
步骤2,生成智能家居设备和家庭控制中心的公钥和私钥。Step 2, generate the public key and private key of the smart home device and the home control center.
步骤2.1,生成并保存智能家居设备的私钥:sk={x,y,z},其中,x、y、z分别表示在[0,p-1]中随机选取的三个不同的正整数。Step 2.1, generate and save the private key of the smart home device: sk={x,y,z}, where x, y, z represent three different positive integers randomly selected in [0,p-1] .
步骤2.2,生成并公开智能家居设备的公钥:pk=(h1,h2,h3),其中,h1=gm x,h2=gm y,h3=e(gm,gm)z,e(·)表示双线性映射操作。Step 2.2, generate and disclose the public key of the smart home device: pk=(h 1 ,h 2 ,h 3 ), where h 1 =g m x , h 2 =g m y , h 3 =e(g m , g m ) z , e(·) represents the bilinear mapping operation.
步骤3,生成智能家居设备真实状态和智能家居控制中心模拟状态的密文。Step 3, generate the ciphertext of the real state of the smart home device and the simulated state of the smart home control center.
步骤3.1,生成智能家居设备真实状态的密文:CTR={C0,C1,C2,C3,C4},其中,C0=gn r,C1=gm r,C4=e(g,h2)r+s×h3,r、s分别表示在[0,p-1]中随机选取的两个不同的正整数,MR表示智能家居设备的真实状态。Step 3.1, generate the ciphertext of the real state of the smart home device: CT R ={C 0 ,C 1 ,C 2 ,C 3 ,C 4 }, where C 0 =g n r , C 1 =g m r , C 4 =e(g,h 2 ) r+s ×h 3 , r and s respectively represent two different positive integers randomly selected in [0,p-1], M R represents the real state of smart home equipment .
步骤3.2,生成智能家居控制中心模拟状态的密文:CTS={C0′,C1′,C2′,C3′,C4′},其中,C′0=gn r′,C1′=gm r′,C4′=e(gm,h2)r′+s′×h3,r′、s′分别表示在[0,p-1]中随机选取的两个不同的正整数,MS表示智能家居控制中心的模拟状态。Step 3.2, generate the ciphertext of the simulated state of the smart home control center: CT S ={C 0 ′,C 1 ′,C 2 ′,C 3 ′,C 4 ′}, where C′ 0 =g n r′ , C 1 '=g m r' , C 4 ′=e(g m ,h 2 ) r′+s′ ×h 3 , r ′ and s ′ respectively represent two different positive integers randomly selected in [0,p-1], M S represents Mock up state of smart home control center.
将智能家居设备真实状态密文CTR和智能家居控制中心模拟状态密文CTS发送给设备网关。Send the real state ciphertext CT R of the smart home device and the simulated state ciphertext CT S of the smart home control center to the device gateway.
步骤4,智能家居设备为设备网关生成授权陷门,并将陷门发送给设备网关。Step 4, the smart home device generates an authorization trapdoor for the device gateway, and sends the trapdoor to the device gateway.
步骤5,设备网关生成两个测试元,(gm,MR)是根据智能家居设备真实状态密文生成,(gm,MR)是根据智能家居控制中心模拟状态密文生成。Step 5, the device gateway generates two test elements, (g m , M R ) is generated according to the real state ciphertext of smart home devices, and (g m , M R ) is generated according to the simulated state ciphertext of the smart home control center.
步骤6,判断两个测试元值是否相等,若是,则检测结果正常执行步骤7,否则,表明检测结果异常执行步骤8。Step 6, judge whether the values of the two test elements are equal, if yes, execute step 7 if the detection result is normal, otherwise, execute step 8 if the detection result is abnormal.
步骤7,设备网关将智能家居设备的真实状态密文上传到云端存储。Step 7: The device gateway uploads the ciphertext of the real state of the smart home device to the cloud storage.
步骤8,设备网关将检测到的异常结果发送给智能家居控制中心。Step 8, the device gateway sends the detected abnormal result to the smart home control center.
以上描述仅是本发明的一个具体实例,并未构成对本发明的任何限制,显然对于本领域的专业人员来说,在了解了本发明的内容和原理后,都可能在不背离本发明原理、结构的情况下,进行形式和细节上的各种修改和改变,但是这些基于本发明思想的修正和改变仍在本发明的权利要求保护范围之内。The above description is only a specific example of the present invention, and does not constitute any limitation to the present invention. Obviously, for those skilled in the art, after understanding the content and principle of the present invention, it is possible without departing from the principle of the present invention, In the case of structure, various modifications and changes in form and details are made, but these modifications and changes based on the concept of the present invention are still within the protection scope of the claims of the present invention.
Claims (1)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210594135.XA CN114756011B (en) | 2022-05-27 | 2022-05-27 | Intelligent home anomaly detection method based on TV-PKEET |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202210594135.XA CN114756011B (en) | 2022-05-27 | 2022-05-27 | Intelligent home anomaly detection method based on TV-PKEET |
Publications (2)
Publication Number | Publication Date |
---|---|
CN114756011A CN114756011A (en) | 2022-07-15 |
CN114756011B true CN114756011B (en) | 2023-05-12 |
Family
ID=82337212
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202210594135.XA Active CN114756011B (en) | 2022-05-27 | 2022-05-27 | Intelligent home anomaly detection method based on TV-PKEET |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN114756011B (en) |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20080030344A (en) * | 2006-09-29 | 2008-04-04 | 삼성전자주식회사 | Method and apparatus for broadcast encryption using bilinear map |
CN101179380A (en) * | 2007-11-19 | 2008-05-14 | 上海交通大学 | A two-way authentication method, system and network terminal |
CN102882687B (en) * | 2012-10-19 | 2015-05-20 | 杭州尚思科技有限公司 | Intelligent household safe access method and system based on searchable cipher text |
CN104219056B (en) * | 2014-09-16 | 2017-05-17 | 西安电子科技大学 | Real-time electric quantity collection method with privacy protection function in smart power grid |
CN105959269B (en) * | 2016-04-25 | 2019-01-25 | 北京理工大学 | An Identity-Based Authentication Method for Dynamic Group Key Agreement |
CN106161428B (en) * | 2016-06-08 | 2019-07-05 | 电子科技大学 | A kind of ciphertext can comparison of equalization encryption attribute method |
CN106506280B (en) * | 2016-11-24 | 2019-10-01 | 工业和信息化部电信研究院 | The communication protocol test method and system of smart home device |
CN109474610B (en) * | 2018-12-07 | 2020-12-22 | 西南石油大学 | An anonymous and authenticated key exchange method based on smart grid |
CN110224993B (en) * | 2019-05-16 | 2021-09-21 | 暨南大学 | Responsibility pursuing anonymous electronic voting method and system based on block chain |
EP3832950A1 (en) * | 2019-12-04 | 2021-06-09 | QuantiCor Security GmbH | Cryptographic signature system |
CN111092717B (en) * | 2019-12-16 | 2023-02-21 | 南京信息工程大学 | Secure and reliable communication method based on group authentication in smart home environment |
CN112987581B (en) * | 2019-12-16 | 2022-11-11 | 华为技术有限公司 | Control method for smart home equipment and its medium and terminal |
CN113067702B (en) * | 2021-03-17 | 2022-03-22 | 西安电子科技大学 | Identity-based encryption method supporting ciphertext equivalence test function |
CN114338025B (en) * | 2021-06-23 | 2024-11-12 | 河南科技大学 | A ciphertext equivalence testing method in cloud environment |
-
2022
- 2022-05-27 CN CN202210594135.XA patent/CN114756011B/en active Active
Also Published As
Publication number | Publication date |
---|---|
CN114756011A (en) | 2022-07-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Schneier et al. | Surreptitiously weakening cryptographic systems | |
CN110276198B (en) | An embedded variable granularity control flow verification method and system based on probabilistic prediction | |
Chen et al. | Subvert KEM to break DEM: practical algorithm-substitution attacks on public-key encryption | |
Beaver | Plug and play encryption | |
WO2024027070A1 (en) | Terminal device authentication method and system based on identification public key, and computer-readable storage medium | |
Bowers et al. | Pillarbox: Combating next-generation malware with fast forward-secure logging | |
CN106296956A (en) | A kind of method for protecting of Based on Distributed network voting | |
US8788817B1 (en) | Methods and apparatus for secure and reliable transmission of messages over a silent alarm channel | |
CN101714919B (en) | Forward Secure Digital Signature Algorithm Based on RSA Algorithm | |
CN119603079B (en) | Multi-system password security management method based on equipment authentication | |
CN111490874B (en) | Distribution network safety protection method, system, device and storage medium | |
CN113259135A (en) | Lightweight blockchain communication authentication device and method for detecting data tamper | |
CN107026729B (en) | Method and device for transmitting software | |
Paterson et al. | Authenticated-encryption with padding: A formal security treatment | |
Schoenmakers | Threshold homomorphic cryptosystems | |
Desmedt | Trojan Horses, Computer Viruses, and Worms | |
De Soete | Two-Factor Authentication | |
Desmedt | The Fiat-Shamir Identification Protocol and the Feige-Fiat-Shamir Signature Scheme | |
Caddy | Tamper resistance | |
CN114756011B (en) | Intelligent home anomaly detection method based on TV-PKEET | |
CN110034936A (en) | A kind of pierceable digital signature method | |
CN116582277B (en) | Identity authentication method based on BACnet/IP protocol | |
Heinrich | Transport layer security (TLS) | |
Rotondo | Trusted Computing Platform Alliance | |
De Soete | Token |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |